namazso / riseup-alias-generator
🐦 Generate email address aliases on riseup.net
☆9Updated 4 years ago
Alternatives and similar repositories for riseup-alias-generator:
Users that are interested in riseup-alias-generator are comparing it to the libraries listed below
- A file patching UxTheme patcher using symbols☆10Updated 3 years ago
- FOSS Patcher in Batchfile for Windows Users to bypass Windows 11 Restrictions - Unfinished☆16Updated last year
- A skeleton WinRT component that can serve as a substitute for the Region Policy Evaluator in Windows.☆13Updated last year
- Explode your CBS today with THIS simple trick!☆18Updated last year
- Documentation of Microsoft's Warbird obfuscation☆48Updated 7 months ago
- A tool to get symbols from executables to help with Windhawk mod development☆20Updated last month
- receive and draw primitives with SwapBuffers hook and imgui☆11Updated 4 years ago
- Windows 10 (32-bit) temporary watermark remover.☆53Updated 2 years ago
- Diff plugin for x64dbg☆31Updated 4 years ago
- ☆21Updated 4 years ago
- Patches Steam to download depot files without manifest data.☆16Updated 4 years ago
- DLL and API hooking example to hide running in a Terminal Session☆18Updated 4 years ago
- Only enables VeraCrypts "Clear encryption keys from memory if a new device is inserted" option when the system is locked☆13Updated 4 years ago
- Defeating WARBIRD obfuscation with one stone☆18Updated last year
- C++ libraries for Windows☆25Updated 3 months ago
- WinSxS is no longer winning.☆13Updated 2 years ago
- Bypassing EAC integrity checks by abusing a TOCTOU in Dead by Daylight.☆20Updated 4 years ago
- Implementation of a CBS client☆16Updated 8 months ago
- Windows system repair tool☆20Updated 3 years ago
- x64dbg python3 plugin☆22Updated last year
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆27Updated 8 months ago
- Input-output driver☆25Updated 3 weeks ago
- Windows Registry Remapper, lets you run an Application with a foreign Registry dump file☆26Updated 9 years ago
- IDA Pro x64dbg export plugin☆11Updated 3 years ago
- WinPriv is a utility that can enable privileges and virtually alter registry settings within a target process, amongst other things.☆51Updated last month
- Documentation of the gamesense lua api☆10Updated 2 years ago
- easy to use library for handling input, processes and libraries in linux☆8Updated 3 years ago
- Plugin that automatically stores patches in the database and restores them on restart.☆29Updated last year
- Open source steamclient.dll replacement☆26Updated 2 years ago
- Show all mapped memory in a process☆17Updated last year